Operational Defect Database

BugZero found this defect 32 days ago.

Hewlett Packard Enterprise | hpesbst04631en_us

HPESBST04631 rev.1 - HPE B-Series SANnav Management Portal, Multiple Vulnerabilities

Last update date:

4/21/2024

Affected products:

HPE Storage SANnav Management Software

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbst04631en_us Version: 1 Severity: High HPESBST04631 rev.1 - HPE B-Series SANnav Management Portal, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-04-18 Last Updated: 2024-04-18 Potential Security Impact: Local: Unauthorized Access to Files; Remote: Arbitrary File Modification, Denial of Service (DoS), Directory Traversal, Disclosure of Information, Disclosure of Sensitive Information, Gain Privileged Access, SQL Injection, Unauthenticated Arbitrary Code Execution, Unauthorized Access to Application Database, local memory corruption Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Multiple security vulnerabilities have been identified in the HPE B-Series SANnav Management Portal, also known as HPE SANnav Management Software. The vulnerabilities could be locally and remotely exploited to allow arbitrary code execution, disclosure of sensitive information, unauthorized access and modification of files, unauthorized access of database structure, directory traversal, denial of service attacks, out-of-memory errors or SQL injection attacks. References: CVE-2024-29950 CVE-2024-29951 CVE-2024-29952 CVE-2024-29955 CVE-2024-29956 CVE-2024-29957 CVE-2024-29958 CVE-2024-29959 CVE-2024-29960 CVE-2024-29961 CVE-2024-29963 CVE-2024-29962 CVE-2024-29964 CVE-2024-29965 CVE-2024-29966 CVE-2024-29967 CVE-2024-29968 CVE-2024-29969 CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22043 CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 CVE-2023-22081 CVE-2023-22025 CVE-2023-22067 CVE-2023-34478 CVE-2023-20863 CVE-2023-39417 CVE-2023-25193 CVE-2023-20861 CVE-2023-39410 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE SANnav Management Software - Prior to v2.3.0a and v2.3.1 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-20861 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H 6.5 (AV:N/AC:L/Au:S/C:N/I:N/A:C) 6.8 CVE-2023-20863 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H 6.5 (AV:N/AC:L/Au:S/C:N/I:N/A:C) 6.8 CVE-2023-22006 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N 3.1 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2023-22025 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N 3.7 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2023-22036 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L 3.7 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2023-22041 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N 5.1 (AV:L/AC:H/Au:N/C:C/I:N/A:N) 4.0 CVE-2023-22043 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N 5.9 (AV:N/AC:H/Au:N/C:N/I:C/A:N) 5.4 CVE-2023-22044 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N 3.7 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2023-22045 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N 3.7 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2023-22049 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N 3.7 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2023-22067 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N 5.3 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2023-22081 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2023-25193 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2023-34478 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2023-39410 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2023-39417 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 8.8 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-29950 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29951 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.7 (AV:A/AC:L/Au:S/C:C/I:N/A:N) 5.5 CVE-2024-29952 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:N/C:C/I:N/A:N) 4.9 CVE-2024-29955 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N 5.0 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2024-29956 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:N/C:C/I:N/A:N) 4.9 CVE-2024-29957 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29958 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29959 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N 8.6 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29960 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29961 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H 8.2 (AV:N/AC:L/Au:N/C:P/I:N/A:C) 8.5 CVE-2024-29962 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:L/Au:S/C:C/I:N/A:N) 4.6 CVE-2024-29963 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N 8.6 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29964 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N 8.6 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29965 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N 6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N) 6.8 CVE-2024-29966 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2024-29967 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N 4.4 (AV:L/AC:L/Au:M/C:C/I:N/A:N) 4.3 CVE-2024-29968 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 6.5 (AV:N/AC:L/Au:S/C:C/I:N/A:N) 6.8 CVE-2024-29969 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION HPE has made the following software update available to resolve the vulnerabilities in the HPE B-Series SANnav Management Portal. Please visit the HPE Support Center to download the latest software: HPE SANnav Management Portal version 2.3.0a or later. HPE SANnav Management Portal version 2.3.1 or later. HISTORY Version:1 (rev.1) - 18 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE has made the following software update available to resolve the vulnerabilities in the HPE B-Series SANnav Management Portal. Please visit the HPE Support Center to download the latest software: HPE SANnav Management Portal version 2.3.0a or later. HPE SANnav Management Portal version 2.3.1 or later. HISTORY Version:1 (rev.1) - 18 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...